4 results (0.003 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

The GigPress WordPress plugin through 2.3.28 does not validate and escape some of its shortcode attributes before using them in SQL statement/s, which could allow any authenticated users, such as subscriber to perform SQL Injection attacks The GigPress plugin for WordPress is vulnerable to SQL Injection via shortcode attributes in versions up to, and including, 2.3.28 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with subscriber-level permissions and above to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. • https://wpscan.com/vulnerability/39c964fa-6d8d-404d-ac38-72f6f88d203c • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

The gigpress plugin before 2.3.11 for WordPress has SQL injection in the admin area, a different vulnerability than CVE-2015-4066. El plugin gigpress versiones anteriores a 2.3.11 para WordPress, tiene una inyección SQL en el área de administración, una vulnerabilidad diferente de CVE-2015-4066. • https://wordpress.org/plugins/gigpress/#developers • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The gigpress plugin before 2.3.11 for WordPress has XSS. El plugin gigpress antes de 2.3.11 para WordPress tiene XSS. The GigPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘gp-page’ parameter in versions up to, and including, 2.3.10 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://wordpress.org/plugins/gigpress/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

Multiple SQL injection vulnerabilities in admin/handlers.php in the GigPress plugin before 2.3.9 for WordPress allow remote authenticated users to execute arbitrary SQL commands via the (1) show_artist_id or (2) show_venue_id parameter in an add action in the gigpress.php page to wp-admin/admin.php. Múltiples vulnerabilidades de inyección SQL en admin/handlers.php en el plugin GigPress anterior a 2.3.9 para WordPress permiten a usuarios remotos autenticados ejecutar comandos SSQL arbitrarios a través del parámetro (1) show_artist_id o (2) show_venue_id en una acción de añadir en la página gigpress.php en wp-admin/admin.php. WordPress GigPress plugin version 2.3.8 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/37109 http://packetstormsecurity.com/files/132036/WordPress-GigPress-2.3.8-SQL-Injection.html http://www.securityfocus.com/bid/74747 https://wordpress.org/plugins/gigpress/changelog • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •